CVE

CVE-2018-7653

CVE-2018-7653

In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.

Source: CVE-2018-7653

Exit mobile version